Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
03-12-2023 10:39
Behavioral task
behavioral1
Sample
588506d91ec77a608a62417ea1d67204b1b173bd90af7e17cf52bbd0f03f7d2d.exe
Resource
win7-20231023-en
General
-
Target
588506d91ec77a608a62417ea1d67204b1b173bd90af7e17cf52bbd0f03f7d2d.exe
-
Size
1.5MB
-
MD5
6367fb0d52b90b807550b3eedbb277f0
-
SHA1
426f118550fa5006fbcab8c6d78b105600bf82c3
-
SHA256
588506d91ec77a608a62417ea1d67204b1b173bd90af7e17cf52bbd0f03f7d2d
-
SHA512
185171a50f2ce8d0742dc2e1fee5b2b91fd6884f899726495823124eed8b83094a9d570b04f7a9fbcaac56eca7e48a1c1679a3f284ea0ac3707340df1584b671
-
SSDEEP
24576:Aj3JaPnj1wF03rp/EKWVgdG2rhQpG458wNNqZ:Aj3JE1wclEKMgdGpGydNy
Malware Config
Signatures
-
Detect PureLogs payload 6 IoCs
resource yara_rule behavioral1/memory/2412-0-0x0000000001200000-0x000000000137A000-memory.dmp family_purelogs behavioral1/files/0x0016000000015cf0-2225.dat family_purelogs behavioral1/files/0x0016000000015cf0-2227.dat family_purelogs behavioral1/files/0x0016000000015cf0-2228.dat family_purelogs behavioral1/memory/1012-2230-0x00000000002D0000-0x000000000044A000-memory.dmp family_purelogs behavioral1/files/0x0016000000015cf0-2240.dat family_purelogs -
Detect ZGRat V1 28 IoCs
resource yara_rule behavioral1/memory/2592-21-0x000000001AF00000-0x000000001AFE4000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-22-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-23-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-25-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-27-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-29-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-31-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-33-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-35-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-37-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-39-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-41-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-43-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-45-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-47-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-49-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-51-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-53-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-55-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-57-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-59-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-61-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-63-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-65-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-67-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-69-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-71-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 behavioral1/memory/2592-73-0x000000001AF00000-0x000000001AFE0000-memory.dmp family_zgrat_v1 -
Executes dropped EXE 2 IoCs
pid Process 1012 MajorRevision.exe 2020 MajorRevision.exe -
Loads dropped DLL 1 IoCs
pid Process 276 taskeng.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2412 set thread context of 2592 2412 588506d91ec77a608a62417ea1d67204b1b173bd90af7e17cf52bbd0f03f7d2d.exe 29 PID 1012 set thread context of 2020 1012 MajorRevision.exe 34 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2412 588506d91ec77a608a62417ea1d67204b1b173bd90af7e17cf52bbd0f03f7d2d.exe 1012 MajorRevision.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2412 588506d91ec77a608a62417ea1d67204b1b173bd90af7e17cf52bbd0f03f7d2d.exe Token: SeDebugPrivilege 2592 588506d91ec77a608a62417ea1d67204b1b173bd90af7e17cf52bbd0f03f7d2d.exe Token: SeDebugPrivilege 1012 MajorRevision.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2412 wrote to memory of 2592 2412 588506d91ec77a608a62417ea1d67204b1b173bd90af7e17cf52bbd0f03f7d2d.exe 29 PID 2412 wrote to memory of 2592 2412 588506d91ec77a608a62417ea1d67204b1b173bd90af7e17cf52bbd0f03f7d2d.exe 29 PID 2412 wrote to memory of 2592 2412 588506d91ec77a608a62417ea1d67204b1b173bd90af7e17cf52bbd0f03f7d2d.exe 29 PID 2412 wrote to memory of 2592 2412 588506d91ec77a608a62417ea1d67204b1b173bd90af7e17cf52bbd0f03f7d2d.exe 29 PID 2412 wrote to memory of 2592 2412 588506d91ec77a608a62417ea1d67204b1b173bd90af7e17cf52bbd0f03f7d2d.exe 29 PID 2412 wrote to memory of 2592 2412 588506d91ec77a608a62417ea1d67204b1b173bd90af7e17cf52bbd0f03f7d2d.exe 29 PID 2412 wrote to memory of 2592 2412 588506d91ec77a608a62417ea1d67204b1b173bd90af7e17cf52bbd0f03f7d2d.exe 29 PID 276 wrote to memory of 1012 276 taskeng.exe 33 PID 276 wrote to memory of 1012 276 taskeng.exe 33 PID 276 wrote to memory of 1012 276 taskeng.exe 33 PID 1012 wrote to memory of 2020 1012 MajorRevision.exe 34 PID 1012 wrote to memory of 2020 1012 MajorRevision.exe 34 PID 1012 wrote to memory of 2020 1012 MajorRevision.exe 34 PID 1012 wrote to memory of 2020 1012 MajorRevision.exe 34 PID 1012 wrote to memory of 2020 1012 MajorRevision.exe 34 PID 1012 wrote to memory of 2020 1012 MajorRevision.exe 34 PID 1012 wrote to memory of 2020 1012 MajorRevision.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\588506d91ec77a608a62417ea1d67204b1b173bd90af7e17cf52bbd0f03f7d2d.exe"C:\Users\Admin\AppData\Local\Temp\588506d91ec77a608a62417ea1d67204b1b173bd90af7e17cf52bbd0f03f7d2d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Users\Admin\AppData\Local\Temp\588506d91ec77a608a62417ea1d67204b1b173bd90af7e17cf52bbd0f03f7d2d.exeC:\Users\Admin\AppData\Local\Temp\588506d91ec77a608a62417ea1d67204b1b173bd90af7e17cf52bbd0f03f7d2d.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C99C48EC-EC73-4D0A-BEF1-A8C94552B50B} S-1-5-21-2085049433-1067986815-1244098655-1000:AHLBRYJO\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Users\Admin\AppData\Local\IsFamilyOrAssembly\jfnzwamsj\MajorRevision.exeC:\Users\Admin\AppData\Local\IsFamilyOrAssembly\jfnzwamsj\MajorRevision.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Users\Admin\AppData\Local\IsFamilyOrAssembly\jfnzwamsj\MajorRevision.exeC:\Users\Admin\AppData\Local\IsFamilyOrAssembly\jfnzwamsj\MajorRevision.exe3⤵
- Executes dropped EXE
PID:2020
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD56367fb0d52b90b807550b3eedbb277f0
SHA1426f118550fa5006fbcab8c6d78b105600bf82c3
SHA256588506d91ec77a608a62417ea1d67204b1b173bd90af7e17cf52bbd0f03f7d2d
SHA512185171a50f2ce8d0742dc2e1fee5b2b91fd6884f899726495823124eed8b83094a9d570b04f7a9fbcaac56eca7e48a1c1679a3f284ea0ac3707340df1584b671
-
Filesize
1.5MB
MD56367fb0d52b90b807550b3eedbb277f0
SHA1426f118550fa5006fbcab8c6d78b105600bf82c3
SHA256588506d91ec77a608a62417ea1d67204b1b173bd90af7e17cf52bbd0f03f7d2d
SHA512185171a50f2ce8d0742dc2e1fee5b2b91fd6884f899726495823124eed8b83094a9d570b04f7a9fbcaac56eca7e48a1c1679a3f284ea0ac3707340df1584b671
-
Filesize
1.5MB
MD56367fb0d52b90b807550b3eedbb277f0
SHA1426f118550fa5006fbcab8c6d78b105600bf82c3
SHA256588506d91ec77a608a62417ea1d67204b1b173bd90af7e17cf52bbd0f03f7d2d
SHA512185171a50f2ce8d0742dc2e1fee5b2b91fd6884f899726495823124eed8b83094a9d570b04f7a9fbcaac56eca7e48a1c1679a3f284ea0ac3707340df1584b671
-
Filesize
1.5MB
MD56367fb0d52b90b807550b3eedbb277f0
SHA1426f118550fa5006fbcab8c6d78b105600bf82c3
SHA256588506d91ec77a608a62417ea1d67204b1b173bd90af7e17cf52bbd0f03f7d2d
SHA512185171a50f2ce8d0742dc2e1fee5b2b91fd6884f899726495823124eed8b83094a9d570b04f7a9fbcaac56eca7e48a1c1679a3f284ea0ac3707340df1584b671